Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2019-13627: ECDSA timing attack allowing private key leak (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2019-13627: ECDSA timing attack allowing private key leak (Multiple Advisories)

Severity
3
CVSS
(AV:L/AC:H/Au:N/C:P/I:P/A:N)
Published
09/25/2019
Created
11/06/2020
Added
11/05/2020
Modified
12/15/2023

Description

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Solution(s)

  • redhat-upgrade-libgcrypt
  • redhat-upgrade-libgcrypt-debuginfo
  • redhat-upgrade-libgcrypt-debugsource
  • redhat-upgrade-libgcrypt-devel
  • redhat-upgrade-libgcrypt-devel-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;